• 제목/요약/키워드: Current Signature

검색결과 147건 처리시간 0.034초

SplitScreen: Enabling Efficient, Distributed Malware Detection

  • Cha, Sang-Kil;Moraru, Iulian;Jang, Ji-Yong;Truelove, John;Brumley, David;Andersen, David G.
    • Journal of Communications and Networks
    • /
    • 제13권2호
    • /
    • pp.187-200
    • /
    • 2011
  • We present the design and implementation of a novel anti-malware system called SplitScreen. SplitScreen performs an additional screening step prior to the signature matching phase found in existing approaches. The screening step filters out most non-infected files (90%) and also identifiesmalware signatures that are not of interest (99%). The screening step significantly improves end-to-end performance because safe files are quickly identified and are not processed further, and malware files can subsequently be scanned using only the signatures that are necessary. Our approach naturally leads to a network-based anti-malware solution in which clients only receive signatures they needed, not every malware signature ever created as with current approaches. We have implemented SplitScreen as an extension to ClamAV, the most popular open source anti-malware software. For the current number of signatures, our implementation is $2{\times}$ faster and requires $2{\times}$ less memory than the original ClamAV. These gaps widen as the number of signatures grows.

Detecting the Signature of the First Stars through Planck CMB Polarization Observation

  • 안경진
    • 천문학회보
    • /
    • 제37권2호
    • /
    • pp.76.2-76.2
    • /
    • 2012
  • We present the first simulations of cosmic reionization that include the first stars and their radiative feedback that limited their formation, in a volume large enough to capture the spatial variations that affected the process and its observability. We show hat these first stars made reionization begin much earlier than without, and was reatly extended, which boosts the intergalactic electron-scattering optical depth and the large-angle polarization fluctuations of the cosmic microwave background (CMB) significantly. Although within current WMAP uncertainties, this will enable Planck see he signature of the first stars at high redshift, currently undetectable by other probes.

  • PDF

A Lightweight and Privacy-Preserving Answer Collection Scheme for Mobile Crowdsourcing

  • Dai, Yingling;Weng, Jian;Yang, Anjia;Yu, Shui;Deng, Robert H.
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제15권8호
    • /
    • pp.2827-2848
    • /
    • 2021
  • Mobile Crowdsourcing (MCS) has become an emerging paradigm evolved from crowdsourcing by employing advanced features of mobile devices such as smartphones to perform more complicated, especially spatial tasks. One of the key procedures in MCS is to collect answers from mobile users (workers), which may face several security issues. First, authentication is required to ensure that answers are from authorized workers. In addition, MCS tasks are usually location-dependent, so the collected answers could disclose workers' location privacy, which may discourage workers to participate in the tasks. Finally, the overhead occurred by authentication and privacy protection should be minimized since mobile devices are resource-constrained. Considering all the above concerns, in this paper, we propose a lightweight and privacy-preserving answer collection scheme for MCS. In the proposed scheme, we achieve anonymous authentication based on traceable ring signature, which provides authentication, anonymity, as well as traceability by enabling malicious workers tracing. In order to balance user location privacy and data availability, we propose a new concept named current location privacy, which means the location of the worker cannot be disclosed to anyone until a specified time. Since the leakage of current location will seriously threaten workers' personal safety, causing such as absence or presence disclosure attacks, it is necessary to pay attention to the current location privacy of workers in MCS. We encrypt the collected answers based on timed-release encryption, ensuring the secure transmission and high availability of data, as well as preserving the current location privacy of workers. Finally, we analyze the security and performance of the proposed scheme. The experimental results show that the computation costs of a worker depend on the number of ring signature members, which indicates the flexibility for a worker to choose an appropriate size of the group under considerations of privacy and efficiency.

Plutonium mass estimation utilizing the (𝛼,n) signature in mixed electrochemical samples

  • Gilliam, Stephen N.;Coble, Jamie B.;Goddard, Braden
    • Nuclear Engineering and Technology
    • /
    • 제54권6호
    • /
    • pp.2004-2010
    • /
    • 2022
  • Quantification of sensitive material is of vital importance when it comes to the movement of nuclear fuel throughout its life cycle. Within the electrorefiner vessel of electrochemical separation facilities, the task of quantifying plutonium by neutron analysis is especially challenging due to it being in a constant mixture with curium. It is for this reason that current neutron multiplicity methods would prove ineffective as a safeguards measure. An alternative means of plutonium verification is investigated that utilizes the (𝛼,n) signature that comes as a result of the eutectic salt within the electrorefiner. This is done by utilizing the multiplicity variable a and breaking it down into its constituent components: spontaneous fission neutrons and (𝛼,n) yield. From there, the (𝛼,n) signature is related to the plutonium content of the fuel.

Short Group Signature를 이용한 가명 기반 PKI (Pseudonym-based Anonymous PKI with Short Group Signature)

  • 이석준;한승완;이윤경;정병호
    • 한국정보통신학회:학술대회논문집
    • /
    • 한국해양정보통신학회 2008년도 추계종합학술대회 B
    • /
    • pp.703-707
    • /
    • 2008
  • 최근 들어, 인터넷은 우리의 삶의 필수 요소가 되고 있다. 즉, 우리는 정보 검색, 온라인 쇼핑, 이메일 서비스와 같은 다양한 인터넷 서비스를 활용할 수 있다. 그러나, 인터넷 서비스를 이용하는 이면에는 개인의 프라이버시 침해에 대한 위협이 존재하고 있다. 온라인 서비스 제공 업체는 과도한, 그리고 필수적이지 않은 정보까지 개인에게 요구하려는 경향이 있으며, 개인 정보에 대하여 책임의식을 동반한 관리가 이루어지지 않아 여러 피해 사례가 보고되고 있다. 이를 해결하기 위해, 익명 인증에 관한 연구가 이루어지고 있다. 익명 인증은 사용자가 자기 자신의 신분을 증명하면서, 자신의 주민등록번호와 같은 ID 값 혹은 개인 정보를 노출하지 않는 것을 의미한다. 이들 연구는 다소 현재 인터넷 환경에서의 인증 구조에 적용하기 어려운 단점이 있다. 본 논문에서는 이러한 단점을 해결하기 위하여, Short Group Signature를 이용한 가명 기반 PKI 구조를 제안한다. 제안하는 방식을 통하여, 조건부 추적성을 지원하는 익명성을 가지는 PKI 구조 및 익명 인증 서비스를 제공할 수 있다.

  • PDF

전방 비밀성을 제공하는 개선된 Signcryption 프로토콜 (An enhanced signcryption protocol for providing for providing forward secrecy)

  • 이경현;조현호;이준석
    • 한국통신학회논문지
    • /
    • 제27권7C호
    • /
    • pp.653-663
    • /
    • 2002
  • RSA 기반 서명 후 암호화 기법은 forward secrecy를 제공하는 반면 총 4번의 모듈러 멱승 연산을 요구하며, Zheng에 의해 제안된 signcryption은 논리적으로 한 번에 서명과 암호화를 수행하여 기존의 서명 후 암호화에서 요구되는 계산 비용보다 더 적은 비용을 가지는 반면 forward secrecy를 제공하지 못한다. 본 논문에서는 RSA 기반 서명 후 암호화 기법보다 적은 계산 비용과 통신 오버헤드를 가지며, 또한 forward secrecy를 제공하는 개선된 signcryption 기법을 제안한다. 제안 방안은 수신자의 비밀키를 사용하지 않고 직접 검증 가능한 방안으로 쉽게 변형될 수 있다. 또한 제안 signcryption 방안을 응용하여 공개키 사용 프로토콜의 선결과제인 CRL 처리 문제를 해결하면서 명시적인 송신 부인 방지 서비스를 제공하는 서버 지원 서명된(server-supported signature) 변형 signcryption 방안을 제시한다. 서버 지원된 변형 signcryption 방안은 기존의 signcryption 기법에도 적용이 가능하다.

지문 인식 기반의 개인키 위탁 시스템의 설계 (Design of a Private Key Escrow System based on the Fingerprint Identification)

  • 신용녀;이용준
    • 디지털산업정보학회논문지
    • /
    • 제4권2호
    • /
    • pp.21-28
    • /
    • 2008
  • There are some problems on the system that uses a password comprising a digital signature to identify the secret key owner under the public key infrastructure. For example, the password can be difficult to remember or easy to be disclosure, and users should make more complex password to protect it. A number of studies have been proceeded in order to overcome these defects using the fingerprint identification technologies, but they need to change the current standard of public key infrastructure. On the suggested private key escrow system, the private key can be withdrawn only through the enrollment and identification of a fingerprint template after it is saved to a reliable third system. Therefore, this new private key escrow system can remove previous inconveniences of managingthe private key on current public key infrastructure, and it exhibited superior results in terms of the evaluation items when compared with the integrated method of the existing fingerprint identification and public key infrastructure.

Lab scale electrochemical codeposition experiments for comparison to computational predictions

  • Lafreniere, Philip;Zhang, Chao;Simpson, Michael;Blandford, Edward D.
    • Nuclear Engineering and Technology
    • /
    • 제52권9호
    • /
    • pp.2025-2033
    • /
    • 2020
  • Signature-based safeguards (SBS) is being developed to assist tradition nuclear material accountancy methods in tracking material in pyroprocessing facilities. SBS involves identifying off-normal scenarios that would result in improper movement of material in a pyroprocessing facilities and determining associated sensor response signatures. SBS investigations are undertaken in the computational space utilizing an electrochemical transport code known as enhanced REFIN with anodic dissolution (ERAD) to calculate the affect of off-normal conditions in the electrorefiner (ER) on material movement. Work is undertaken to experimentally validate the predictions and assumptions made by ERAD for off-normal occurrences. These experiments were undertaken on a benchtop scale and involved operating an electrochemical cell at 10 separate current densities for constant current operations to deposit U and Gd at a W cathode. These experiments were then modeled using ERAD to compare calculated predictions versus analytical experimental results it was found. It was discovered both the experimental and calculated results reflect a trend of increased codeposition of U and Gd with increasing current density. ERAD was thus demonstrated to be useful for predicting trends from anomalous operation but will require further optimization to be utilized as a quantitative design tool.

안전성을 보완한 ID기반 signcryption 기법 (ID-based signcryption with improved security)

  • 곽병옥;정윤수;이상호
    • 한국컴퓨터정보학회논문지
    • /
    • 제11권2호
    • /
    • pp.239-251
    • /
    • 2006
  • Zheng이 제안한 Signcryption 기법은 전자 서명과 대칭키 암호화를 논리적으로 한 단계에 수행함으로써 기존의 서명 후 암호화 기법들에서 요구되는 계산비용보다 적은 비용을 가지는 새로운 암호학적인 기법이다. 현재까지 제안되어 온 Signcryption 기법들에서는 송신 부인이 발생하여 제3자가 이를 검증해야 할 경우 수신측의 비밀키 노출이 불가피하였다. 이 문제를 해결하기 위해 이 논문에서는 익명성과 Unlinkability를 지원하는 다목적의 ID기반 Signcryption기법을 제안한다. 제안된 기법은 Weil-pairing을 암호화에 이용하면서 random oracle 모델의 안전성을 유지하고, 결정적 쌍선형 Diffie-Hellman 의미론적 보안의 형식적 증명을 따르기 때문에 기존 Signcryption기법들보다 안전하면서 효율적이다.

  • PDF

Secure and Efficient Identity-based Batch Verification Signature Scheme for ADS-B System

  • Zhou, Jing-xian;Yan, Jian-hua
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권12호
    • /
    • pp.6243-6259
    • /
    • 2019
  • As a foundation of next-generation air transportation systems, automatic dependent surveillance-broadcast (ADS-B) helps pilots and air traffic controllers create a safer and more efficient national airspace system. Owing to the open communication environment, it is easy to insert fake aircraft into the system via spoofing or the insertion of false messages. Efforts have thus been made in academic research and practice in the aviation industry to ensure the security of transmission of messages of the ADS-B system. An identity-based batch verification (IBV) scheme was recently proposed to enhance the security and efficiency of the ADS-B system, but current IBV schemes are often too resource intensive because of the application of complex hash-to-point operations or bilinear pairing operations. In this paper, we propose a lightweight IBV signature scheme for the ADS-B system that is robust against adaptive chosen message attacks in the random oracle model, and ensures the security of batch message verification and against the replaying attack. The proposed IBV scheme needs only a small and constant number of point multiplication and point addition computations instead of hash-to-point or pairing operations. Detailed performance analyses were conducted to show that the proposed IBV scheme has clear advantages over prevalent schemes in terms of computational cost and transmission overhead.